Back to Search Begin New Search Save Search Auto-Notify
Accelerate Your Time-to-Sight with CDP...
CDP Data Center is the industry's most powerful, comprehensive data management and analytics platform for on-premises IT environments. Powered by a 100% open source distribution that combines the best technologies from Cloudera and Hortonworks, CDP provides the foundation for extending your workloads to private cloud. By attending this live CPE webinar, you will: Learn how CDP Data Center innovates your data analytics core to deliver faster, r...
Add Favorite
QSMO and CDM Webinar
The Evolution of How Cybersecurity is Delivered as a Shared Service Join Palo Alto Networks for a virtual fireside chat with Matt Brown, CEO of Shorepoint, and Rob Palmer, EVP and CTO of Shorepoint, to discuss what impact the first Quality Services Management Office (QSMO) Shared Service offering from The Office of Management and Budget (OMB) & Cybersecurity and Infrastructure Security Agency (CISA) will have on Federal agencies. Hear how...
Add Favorite
Integrating ServiceNow with DocuSign
Do you: Have critical business processes that require legal signatures? Want to avoid manual or disjointed signature processes? Need to use a PIV or CAC card as part of the signing process? Need a FedRAMP authorized solution for electronic signatures? If you answered yes to any of these questions, view this on-demand webinar to see how you can use eSignifi to integrate ServiceNow with DocuSign. You'll learn how you can streamline gathering leg...
Add Favorite
Rethink Your Approach to Cybersecurity
Federal departments and agencies employ millions of personnel to carry out the missions and functions that the American public relies on for its well-being. The IT systems and networks of the Federal government continue to be attractive targets for foreign intelligence services and other malicious actors. As the threat landscape changes and attacks become more human-targeted, it's crucial to understand the data your users have access to and ho...
Add Favorite
The COVID-19 Vaccine and Beyond: Transf...
If there's one thing COVID-19 has taught us, it's that search has never been more critical. Citizens have flooded state and local government websites with questions as they scramble to learn about testing, safety regulations, policy measures, and more. As you prepare for vaccine distribution, how is your organization set up to provide clear, accurate answers to your citizens' questions and meet their expectations? Watch this on-demand webinar...
Add Favorite
How to Catch Advanced Persistent Threat...
View this on-demand webinar to hear Richard White, Cyber Security Architect from Tennessee DOT, and Val Bercovici, CEO and Co-founder of Chainkit, explain how the Department of Transportation's solution architecture and Chainkit's eXtended Integrity Monitoring (XIM) platform overcomes the critical integrity gap, protects all systems and data from a SolarWinds-style attack, and reduces DOT's cyber liability premium by 80%. In this on-demand you...
Add Favorite
How to Scale and Modernize Agency Infra...
When migrating legacy, on-premise infrastructure to AWS Cloud, it is imperative for government agencies to implement new monitoring and alerting frameworks to reflect the nature of the new Cloud environment. This informative webinar will showcase how to seamlessly modernize, migrate and scale cloud infrastructure to deliver reliable, secure and user-friendly FedRAMP compliant citizen services. The presentation will include a government case st...
Add Favorite
Hacks, Threats & Ransoms - What's Next?...
Reduce the risk of security breaches by understanding and protecting what matters most: your critical data. Establishing metadata-driven intelligence and automation to operationalize data protection management helps you discover, classify, analyze, protect, and monitor sensitive data across your organization. Whether your sensitive data is structured, semi-structured or unstructured data in the cloud, on premises, in big data stores, or in rel...
Add Favorite
Preventing Ransomware Attacks with Acti...
Ransomware attacks against state and local governments are on the rise. On June 2nd, the White House urged organizations to take the necessary steps to protect themselves against ransomware. Exploiting Active Directory (AD) and attacking unpatched vulnerabilities are frequent tactics for attackers. Join Tenable and Carahsoft as we discuss how ransomware takes advantage of weaknesses in your Active Directory domains and explore ways your agency...
Add Favorite
Operational Resiliency: The Newest Stra...
The past year has been stressful for government agencies and businesses alike. The COVID-19 pandemic has altered every aspect of government business, from having to quickly enable a remote workforce, to seeing an increase of cyberattacks and breaches, to the greater dependence on third party providers. Any of which on their own can be challenging and severely impact the organization. If nothing else, this period highlighted the fact that exten...
Add Favorite
Back to Search Begin New Search